Cross-site scripting (XSS) vulnerability in ownCloud before 6.0.1 allows remote authenticated users to inject arbitrary web script or HTML via the filename of an uploaded file.
Published 2018-03-20 21:29:00
Updated 2018-04-13 16:26:51
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2014-1665

Probability of exploitation activity in the next 30 days: 0.23%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 60 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-1665

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:P/A:N
6.8
2.9
NIST
5.4
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
2.3
2.7
NIST

CWE ids for CVE-2014-1665

References for CVE-2014-1665

Products affected by CVE-2014-1665

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!